WP Database Backup Plugin for WordPress < 5.9 Stored Cross-Site Scripting

medium Web App Scanning Plugin ID 113484

Synopsis

WP Database Backup Plugin for WordPress < 5.9 Stored Cross-Site Scripting

Description

The WordPress WP Database Backup Plugin installed on the remote host is affected by a Stored Cross-Site Scripting.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to WP Database Backup Plugin for WordPress 5.9 or latest.

See Also

https://wordpress.org/plugins/wp-database-backup/

Plugin Details

Severity: Medium

ID: 113484

Type: remote

Published: 12/27/2022

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:M/C:P/I:P/A:N

CVSS Score Source: CVE-2022-2271

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: CVE-2022-2271

Vulnerability Information

CPE: cpe:2.3:a:wpseeds:wp_database_backup:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/5/2022

Vulnerability Publication Date: 9/5/2022

Reference Information

CVE: CVE-2022-2271